CVE-2021-25251

The Trend Micro Security 2020 and 2021 families of consumer products are vulnerable to a code injection vulnerability which could allow an attacker to disable the program's password protection and disable protection. An attacker must already have administrator privileges on the machine to exploit this vulnerability.
References
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:trendmicro:antivirus\+_security_2020:16.0:*:*:*:*:*:*:*
cpe:2.3:a:trendmicro:antivirus\+_security_2021:17.0:*:*:*:*:*:*:*
cpe:2.3:a:trendmicro:internet_security_2020:16.0:*:*:*:*:*:*:*
cpe:2.3:a:trendmicro:internet_security_2021:17.0:*:*:*:*:*:*:*
cpe:2.3:a:trendmicro:maximum_security_2020:16.0:*:*:*:*:*:*:*
cpe:2.3:a:trendmicro:maximum_security_2021:17.0:*:*:*:*:*:*:*
cpe:2.3:a:trendmicro:premium_security_2020:16.0:*:*:*:*:*:*:*
cpe:2.3:a:trendmicro:premium_security_2021:17.0:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-02-10 22:15

Updated : 2024-02-28 18:08


NVD link : CVE-2021-25251

Mitre link : CVE-2021-25251

CVE.ORG link : CVE-2021-25251


JSON object : View

Products Affected

microsoft

  • windows

trendmicro

  • maximum_security_2021
  • internet_security_2020
  • antivirus\+_security_2021
  • antivirus\+_security_2020
  • premium_security_2020
  • internet_security_2021
  • maximum_security_2020
  • premium_security_2021
CWE
CWE-94

Improper Control of Generation of Code ('Code Injection')